FacebookTwitterLinkedIn

How to uininstall the JacksBot remote access trojan

Also Known As: jRAT malware
Type: Trojan
Damage level: Severe

What is JacksBot?

JacksBot (also known as jRAT) is the name of a Java-based Remote Access Trojan (RAT) that can be ported to run not only on Windows but also on macOS and Linux. Typically, cyber criminals distribute RATs to remotely monitor and control infected machines.

Most of them use RATs to steal sensitive information or proliferate other malware. Research shows that JacksBot can access the webcam and log keystrokes. If there is a reason to suspect that JacksBot or any other RAT is installed on a device, remove it immediately.

JacksBot malware

As mentioned, JacksBot can log keystrokes (record keyboard input/log information).

Usually, cyber criminals use the keylogging feature to capture personal, financial information such as bank account numbers, social security numbers, PIN codes, credit card details, login credentials (email addresses, usernames, passwords), and other sensitive details.

The attackers target information that can be used to steal identities, personal accounts and use them to make fraudulent purchases and transactions, spread malware, access other personal information, send spam, and for other malicious purposes.a

JacksBot can also access the webcam. Therefore, the attackers can record their victims and use recorded videos to blackmail them.

Many RATs are capable of executing commands (via Command Prompt, PowerShell) and downloading and opening files. RATs with such features are used to install additional malware or other unwanted software (e.g., ransomware, other Trojans, cryptocurrency miners) onto the infected machines.

Additionally, some RATs can manage (copy, move, delete, rename, etc.) files stored on the infected computer, capture screenshots, access the microphone, and perform other actions. In most cases, RATs can cause serious damage.

Threat Summary:
Name jRAT malware
Threat Type Remote Access Trojan, Keylogger
Detection Names BitDefender (Trojan.GenericKD.45914344), ESET-NOD32 (A Variant Of Java/Kryptik.AHE), Fortinet (Java/Agent.BKZ!tr), TrendMicro (TROJ_GEN.F04IE00CH21), Full List (VirusTotal)
Symptoms Remote Administration Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, monetary loss.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

In conclusion, a RAT is a type of malware that can be the reason behind serious issues such as loss of access to various personal accounts (email, banking, social media, etc.), identity theft, monetary, data loss, installation of other malware, and so on.

RATs often run silently in the system background, and victims are unaware that they are installed on their computers.

Some examples of other Remote Administration Trojans are TVRAT, Strigoi Master, and ObliqueRAT.

How did JacksBot infiltrate my computer?

Research shows that JacksBot is distributed via malspam campaign. More precisely, via emails claiming to be shipment notifications from DHL and containing malicious attachments (one is a malicious JAR file/Java ARchive used to distribute JacksBot).

Malware is often distributed via phishing emails. Usually, these emails have a malicious file attached to them or contain a link (e.g., a link designed to download a malicious file).

Malware (including ransomware) is usually distributed via malspam campaigns, unofficial software activation ('cracking') tools, Trojans, dubious file/software download sources, and fake software updating tools.

When cyber criminals attempt to distribute malware via malspam campaigns, they send emails that contain malicious attachments or download links for malicious files. Typically, they disguise their emails as official and important. If recipients open the attached file (or a file downloaded via a website link), they cause installation of malicious software.

Cyber criminals commonly attach executable files (.exe), archive files such as RAR, ZIP, PDF documents, JavaScript files and Microsoft Office documents to their emails. Software 'cracking' tools supposedly activate licensed software illegally (bypass activation), however, they often install malicious programs and do not activate any legitimate installed software.

Trojans are other rogue programs that can cause chain infections. I.e., when a Trojan is installed on the operating system, it can install additional malware.

Free file hosting websites, freeware download websites, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial websites, and third party downloaders are examples of other sources that are used to distribute malware. Cyber criminals disguise malicious files as legitimate and regular. When users download and open them, they inadvertently infect their computers with malware.

Fake software updating tools install malicious software rather than updates/fixes for installed programs, or they exploit bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

Do not trust irrelevant emails that have files attached (or contain website links) and are received from unknown, suspicious addresses. Software should not be downloaded or installed through third party downloaders, installers, unofficial pages or other similar sources/tools.

Use only official websites and direct links. Installed software should never be updated or activated with third party, unofficial tools, since they can install malware. Furthermore, it is illegal to use third party tools to activate licensed software.

The only legitimate way to update and activate software is to use tools and functions that are provided by the official developers. Regularly scan your computer with reputable antivirus or anti-spyware software and keep this software up to date.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Malspam email used to deliver JacksBot:

jacksbot rat phishing email used as distribution channel

Text in this email:

Subject: DHL Shipment Notification : 771037910321

Dear Customer,

Attached is the Original Shipping documents and BL as assigned to deliver to you.

Notification for shipment event group "Pick Up" for 17 March, 2021.

AWB Number: 771037910321
Pickup Date: 2021-03-17
Service: Express
Pieces: 3
Custom. Ref:
Description: COMMERCIAL INVOICE, BILL OF LADING, ETC DOC

Regards


Thank you for shipping with DHL Express!

Deutsche Post DHL - The Mail & Logistics Group.
2021 © DHL International GmbH. All rights reserved.

Terms & Conditions | Privacy Statement

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK.

During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files.

After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer.

Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
jRAT malware QR code
Scan this QR code to have an easy access removal guide of jRAT malware on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.